Lucene search

K
cveMitreCVE-2022-30003
HistorySep 26, 2022 - 7:15 p.m.

CVE-2022-30003

2022-09-2619:15:09
CWE-79
mitre
web.nvd.nist.gov
41
5
cve-2022-30003
cross site scripting
xss
sourcecodester
online market place site 1.0
nvd

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

30.0%

Sourcecodester Online Market Place Site 1.0 is vulnerable to Cross Site Scripting (XSS), allowing attackers to register as a Seller then create new products containing XSS payloads in the ‘Product Title’ and ‘Short Description’ fields.

Affected configurations

Nvd
Node
online_market_place_site_projectonline_market_place_siteMatch1.0
VendorProductVersionCPE
online_market_place_site_projectonline_market_place_site1.0cpe:2.3:a:online_market_place_site_project:online_market_place_site:1.0:*:*:*:*:*:*:*

Social References

More

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

30.0%

Related for CVE-2022-30003